CVE-2019-4515

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 165137.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-24 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4515

Mitre link : CVE-2019-4515

CVE.ORG link : CVE-2019-4515


JSON object : View

Products Affected

ibm

  • security_key_lifecycle_manager
CWE
CWE-352

Cross-Site Request Forgery (CSRF)